Analysis
-
max time kernel
152s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2023 00:28
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://ufile.io/9l06t5jb
Resource
win10-20230220-en
Behavioral task
behavioral2
Sample
https://ufile.io/9l06t5jb
Resource
win10v2004-20230221-en
General
-
Target
https://ufile.io/9l06t5jb
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/4656-3091-0x0000000000400000-0x0000000000446000-memory.dmp family_redline -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation Tzyczbzokc.exe -
Executes dropped EXE 1 IoCs
pid Process 544 Tzyczbzokc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 544 set thread context of 4656 544 Tzyczbzokc.exe 121 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2396 ipconfig.exe 4820 ipconfig.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d04eaf0a4390d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31035459" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31035459" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000006a20f5fe31f12444849ecc9ab1e8e5a600000000020000000000106600000001000020000000db174a08d06238f22fdab44d63ce07f43e693e78b648a5ab40606ef5c5c7c442000000000e80000000020000200000002759791aca6c8651d83a413f6fe696b37b869594aa94958f80c8f6d0cdc6e8412000000000e8eb3f245a6461e9d45100fc77f3fe7a8b554d6cdbfde9bc10db2141b7e99640000000ce9087a0e095246acceb701e18c127785f04ca854a22c05ff87d02634be5847c6f5a304f798859bd60ac95573b58b4797fa62d1e8084eb59dcb7a8d11f13709f iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31035459" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 300b8e0a4390d901 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "170524204" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{341CCA6B-FC36-11ED-8227-6E4EC519A222} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000006a20f5fe31f12444849ecc9ab1e8e5a6000000000200000000001066000000010000200000000fa56ce5a8303f265f2546741808e5047307e9e7d659b0725167b2bb431b7a4a000000000e8000000002000020000000e5f5b1261e608ef5dcbc4ef90dd13ea01f2cd2261a0aca7d3689a1487a51a7d620000000b2e8f262e69602d8ea876f4fa66444916a774b77cc32bed7a4e895b6a4eee3ee4000000060e76b9dc28190425a0af961707223a89657ad7513274dd908cf67306f193a0560e3aac8093ff4fedcdce402184ce050f8a48fcdfdf8fa1c9b109ef460cfc284 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "150052555" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "150052555" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Tzyczbzokc.exe:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 544 Tzyczbzokc.exe 4656 RegAsm.exe 4656 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4144 firefox.exe Token: SeDebugPrivilege 4144 firefox.exe Token: SeDebugPrivilege 544 Tzyczbzokc.exe Token: SeDebugPrivilege 4656 RegAsm.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 4656 iexplore.exe 4144 firefox.exe 4144 firefox.exe 4144 firefox.exe 4144 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4144 firefox.exe 4144 firefox.exe 4144 firefox.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 4656 iexplore.exe 4656 iexplore.exe 4156 IEXPLORE.EXE 4156 IEXPLORE.EXE 4156 IEXPLORE.EXE 4156 IEXPLORE.EXE 4144 firefox.exe 4144 firefox.exe 4144 firefox.exe 4144 firefox.exe 4144 firefox.exe 4144 firefox.exe 4144 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4656 wrote to memory of 4156 4656 iexplore.exe 84 PID 4656 wrote to memory of 4156 4656 iexplore.exe 84 PID 4656 wrote to memory of 4156 4656 iexplore.exe 84 PID 3736 wrote to memory of 4144 3736 firefox.exe 95 PID 3736 wrote to memory of 4144 3736 firefox.exe 95 PID 3736 wrote to memory of 4144 3736 firefox.exe 95 PID 3736 wrote to memory of 4144 3736 firefox.exe 95 PID 3736 wrote to memory of 4144 3736 firefox.exe 95 PID 3736 wrote to memory of 4144 3736 firefox.exe 95 PID 3736 wrote to memory of 4144 3736 firefox.exe 95 PID 3736 wrote to memory of 4144 3736 firefox.exe 95 PID 3736 wrote to memory of 4144 3736 firefox.exe 95 PID 3736 wrote to memory of 4144 3736 firefox.exe 95 PID 3736 wrote to memory of 4144 3736 firefox.exe 95 PID 4144 wrote to memory of 2136 4144 firefox.exe 96 PID 4144 wrote to memory of 2136 4144 firefox.exe 96 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 PID 4144 wrote to memory of 2520 4144 firefox.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://ufile.io/9l06t5jb1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4656 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4156
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4144.0.1613508256\1231135326" -parentBuildID 20221007134813 -prefsHandle 1856 -prefMapHandle 1848 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd4c740e-2d49-4501-a05c-3b0ae2a13f8f} 4144 "\\.\pipe\gecko-crash-server-pipe.4144" 1920 20effa19b58 gpu3⤵PID:2136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4144.1.405530475\1916241949" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {912260aa-426e-4ee5-ad25-898f38a5ddcb} 4144 "\\.\pipe\gecko-crash-server-pipe.4144" 2316 20ef9c71c58 socket3⤵
- Checks processor information in registry
PID:2520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4144.2.1472465894\1156694264" -childID 1 -isForBrowser -prefsHandle 2972 -prefMapHandle 2900 -prefsLen 21009 -prefMapSize 232675 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {074fe37e-409e-4e6d-8ee2-831bd1e29089} 4144 "\\.\pipe\gecko-crash-server-pipe.4144" 3144 20e8a8f6e58 tab3⤵PID:4192
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4144.3.989047612\860593760" -childID 2 -isForBrowser -prefsHandle 2456 -prefMapHandle 2452 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e74a6b87-1f59-4099-9420-0db96fd6123a} 4144 "\\.\pipe\gecko-crash-server-pipe.4144" 1308 20e893b0958 tab3⤵PID:672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4144.4.466837853\1595914784" -childID 3 -isForBrowser -prefsHandle 3988 -prefMapHandle 3964 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e79ae544-d4c2-48b2-a520-2bc9153ab117} 4144 "\\.\pipe\gecko-crash-server-pipe.4144" 4000 20e8ad0c758 tab3⤵PID:676
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4144.5.603949123\66614606" -childID 4 -isForBrowser -prefsHandle 5052 -prefMapHandle 4108 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c0ef902-4d8b-4e2e-bd76-99c30f4eb73a} 4144 "\\.\pipe\gecko-crash-server-pipe.4144" 5024 20e8d3e6b58 tab3⤵PID:1688
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4144.7.1386815958\258903637" -childID 6 -isForBrowser -prefsHandle 5520 -prefMapHandle 5448 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f49fb3c0-fe4f-49b3-83bf-c247ae0959de} 4144 "\\.\pipe\gecko-crash-server-pipe.4144" 5436 20e8d3e5058 tab3⤵PID:1448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4144.6.1488672935\2002983413" -childID 5 -isForBrowser -prefsHandle 5256 -prefMapHandle 5260 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3de8719-75aa-4017-aa81-5b988b1f16c3} 4144 "\\.\pipe\gecko-crash-server-pipe.4144" 5248 20e8d3e6858 tab3⤵PID:4312
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4144.8.1020263456\34873476" -childID 7 -isForBrowser -prefsHandle 5896 -prefMapHandle 5904 -prefsLen 26657 -prefMapSize 232675 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3e104abc-08e3-4e5f-b4d3-65caa57d4417} 4144 "\\.\pipe\gecko-crash-server-pipe.4144" 5988 20e8e56ab58 tab3⤵PID:4444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4144.9.966024149\1009503322" -childID 8 -isForBrowser -prefsHandle 6128 -prefMapHandle 6160 -prefsLen 26832 -prefMapSize 232675 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1ee18e07-9034-4adb-8e04-294be01b5e7b} 4144 "\\.\pipe\gecko-crash-server-pipe.4144" 6140 20e8dd38858 tab3⤵PID:4768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4144.10.1688703996\1645129062" -parentBuildID 20221007134813 -prefsHandle 6184 -prefMapHandle 5904 -prefsLen 26849 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b41196e2-de8e-4184-9438-9027a935bf9b} 4144 "\\.\pipe\gecko-crash-server-pipe.4144" 6224 20e8ea0e758 rdd3⤵PID:2072
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4144.11.2084862407\1025442499" -childID 9 -isForBrowser -prefsHandle 4228 -prefMapHandle 4212 -prefsLen 26849 -prefMapSize 232675 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e49eda0c-1e9e-4d13-bd02-483c314e320d} 4144 "\\.\pipe\gecko-crash-server-pipe.4144" 3536 20e8d1c0858 tab3⤵PID:760
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4144.13.815410299\1167129252" -childID 11 -isForBrowser -prefsHandle 6012 -prefMapHandle 6016 -prefsLen 26849 -prefMapSize 232675 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0b4b379-fea5-49dd-bef2-942891397ce1} 4144 "\\.\pipe\gecko-crash-server-pipe.4144" 6024 20e8e325058 tab3⤵PID:5512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4144.12.565518060\249675851" -childID 10 -isForBrowser -prefsHandle 6092 -prefMapHandle 6088 -prefsLen 26849 -prefMapSize 232675 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1461b0d6-4d93-45eb-9d98-c0dedba92a96} 4144 "\\.\pipe\gecko-crash-server-pipe.4144" 6084 20e8d3e5358 tab3⤵PID:5504
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3224
-
C:\Users\Admin\Desktop\Tzyczbzokc.exe"C:\Users\Admin\Desktop\Tzyczbzokc.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵PID:2820
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /release3⤵
- Gathers network information
PID:2396
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew2⤵PID:4176
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew3⤵
- Gathers network information
PID:4820
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD53b2daafe6506b789e6b8b0a9c4eb42cc
SHA1da166c0ddf9e4065561b8849c8a841148797bd46
SHA25665c2f718c41a8b2a8bfa7709fcd48d70ec0546c7e8ff80d83076fec0d8db1943
SHA5122398cb5a868b7fc6638531994ffb1f149db0f231e89fcdc53e4d5a0b44c81cb12aed855675893e27e3b5b48a3e2e10076d403bb697a3319af702ddff62de4173
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5265cdf815d95439ab6e5266f6764423c
SHA151d1400b5c4b673fed7ef18a3320c703bf8ef972
SHA25691dadb5faab84f59103002bdd5ac41d8e3d80659bf2dd22d1000a30918618686
SHA512dbb8fa9ed9185bd34c995adb4990c797db7eaedc2d6061e98a48b1c66e658f7e41418527f09aebe53314a213fad91fd46e55818ff9150be63fe0dfeba3b1deea
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\activity-stream.discovery_stream.json.tmp
Filesize144KB
MD5c9d61af492aef7e02192a90e1eee56bd
SHA188b46cfcdc9b39244cea63a6051fca59a80e55b6
SHA25630d0a314661eb69538758611262970fea56bfd5503f6d55f42f3cd639bb53464
SHA5123a0fa6c665b23db2b618d0bc4084a4de84230580773b4b10e9ecb8af8d56583bad25066f74550ab3139e06aeaf48c56473b93fc4dce43a81c1150c907e0614bc
-
Filesize
15KB
MD598ccbb15c5bc0eb4b38b336bd3ccfb9a
SHA13105ed4f3fa590a7b7d9273b772d1af1e436c3c0
SHA256543b860c1db015e41c2dc5a974c3e5543868b6a7e2842418c995f6feb9313050
SHA512ef56bbde827d12664a892b87e745e64d85b702d19e19f50dc42940423af0fa9b6fedca00d5e6eaf299c34d58ea31e3400dec2a0612ede36338fe64431aafa6a1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\66F244DBF27C0F35178049C96AAAEEDF80760328
Filesize171KB
MD5a6774f0e20faf8751a4c84ed72bad6f9
SHA1cad4d10164fff29ca5412a3964d6851bb18f6b9c
SHA25667812a6d5ca0d9c0ee500ffb384533f820ba19a5bd2f591dd5264d1f3fd984cc
SHA512b1bb335293218aa01bbb1ebb6014ec51271459fa58717a43c7d8308b06f33dae990c5851d67d5f9b7561341de3fa57f19dc7b388f855e03945e94aa7029760fa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\917E41E135032D6BD66E5D6F84F0988D37234A33
Filesize14KB
MD51adbbd49a1fd0b9a7ccee7ced8cc90d9
SHA1d378ac713c35634412a0098f6dd1119bbc205164
SHA25603ea62bc457d194e9107aba3258ab2b9142bd6aea9e3f9fae0e52106ba213e8e
SHA512779a85f690ba080680eeb664bc8b99d06b125af576a8061b3e39cd9d707ecbcc770f8ae1132a61f5126b9fc249bfe27a690e48366ee20dba464668c8e8fd30cc
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
Filesize
16KB
MD5ef4d601da5b261ce37e4cac280c243ed
SHA11587386bd6ce65f43c8666d7382d2ed45a9a833c
SHA256a6af52b9f03ac174bd99aed000b65f5fad9544cabfaca5704ad472d6fdc03d69
SHA51257345648c7f30051b51ee13205b7ba9cd66bbbbcfa96012ff27a0ca19dbcc19b7b2b3f127b539d912602485e47094a1896736893c8b8607c4952ee8c437f761a
-
Filesize
512KB
MD5b4b0f46c9cbd1e65483e67ea32d84d0f
SHA11524f2beb31022fae43edee43201c8ca80fbca57
SHA2566a0bd0cfe3db96a76a1661ee2e8cd834b5eec510309cc9054966368579c20992
SHA5121fab141d159939b4d3ff3fc4d67b8e549350fa1631518d8669a837d7f5905bed153b32fb435031f293eab3308eddd094341ffda8da3fb42cbbf0bab4d04b177d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5a9f01f719268b1c252bec1bc188db3ec
SHA1986088333403379636882ca35906ea99298d3ba0
SHA2564bef63ee4c3d1a691fda0a73c27af7bf8622f29c1afd9d426eb20f96183c9d32
SHA5128f2256bb060a11320093b8b74f49bc8c1ca8485ea174c33e1417a2109f3e6106603e25f228cf08dcbee7ebe06a17199d318417037020920005df6d6eba07b541
-
Filesize
6KB
MD5413e99f7d9059f394c36b8bfa14001d7
SHA106c3e480a6df06e1c6a1acc83940321e74bff2f9
SHA256cffaadc341f3e403fddc7ae3b9aea271b0370bf0fc064a57bb157823fe2c4c32
SHA512e7ef5037cc91c2d8997ba46ca9cc68bea65a5dfd08fc6c255f7f97737db9013bf56e9a850e932728542a7a785d52c7af7603fc3198dd3b3e05373d5ec50089f5
-
Filesize
6KB
MD5935e49c8d8010d0bbaa8781cab48ff67
SHA110ac20bb5e928b65e88078a97d933635b6ee3a05
SHA256e3283c024e827c6d94b75a7d45dd92fef0e2d124ed3608c01ddea776dbd6dd3d
SHA51207000d64ac27735bd9cb9caec6a8868ad01c79d589f9b50db0d3d9375b9e89a71cab50b066f4c0b4b4f921f41f816f646e1df252ca51c51aa6b6719eb26106a4
-
Filesize
6KB
MD5d32db7883323f2209be1719fa25af8d3
SHA1881e28f0bbcb1150dcd9cf9e03083b5f10349cbd
SHA25604086ad82f24434d6d06e28b2fe4e3b451de58ab7a3f95ecb6192a1d5c6465e4
SHA512717dd71c7d2f3943fcf05710080d3abcd269280c48dcfe270959f1b519b5c5cfc65f1f986f43e67c086758c5e45194d9e884f1fc92ee9f9b4b6296ec08b417a6
-
Filesize
7KB
MD5b14871a23aa5d89217c1865b2563f2e3
SHA100bf55a55c10f5c310bfa64de7d3f1c36ca67780
SHA256f4a9d78852c1f4e2ed7676553b6c183e41d91c7e92988c2c6151b7d2ade56a05
SHA5128273dcef48e16bcd72c3d1598ebf03ab4034b11a854ccc74f09cad5f08b284114e9d575801c16aa85376c06632cc07089df9e2168431f571017dcaa78af97661
-
Filesize
7KB
MD5e78252f08c045cd325ad6adfc838e472
SHA1fb1b805d5c565b8e900278bd753a3170fe9e2340
SHA25625592999e7247bedbb710d824b9534ed69a62c7999358f27bc2469e716fe3659
SHA512021903b99c03f780d75e90b4abd22aefe6992826f9580107bd67254e280dd5dd1d1a9451f0dd130f648e8916e93602fa644f0d6302ec95630f8ec2f01063a7b4
-
Filesize
6KB
MD5fcd5f37e5e4066f7cffe8eb106b6ce19
SHA1b0a1c4d3d5c96271429fb09cb71055d177c13402
SHA25638dbdb91f24f8e138803d71d0f7e4758fbb78e7f657208325fe30a501e225c67
SHA512afdf7697bc784c3c85f30a8a1e4caa32459cf7f19c1ffacde04f62f089218ff1899ffe69fc465677d719546c8f91bea0d04807b13d58096f79aeba8eef0a0a15
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5c8dc58eff0c029d381a67f5dca34a913
SHA13576807e793473bcbd3cf7d664b83948e3ec8f2d
SHA2564c22e8a42797f14510228f9f4de8eea45c526228a869837bd43c0540092e5f17
SHA512b8f7c4150326f617b63d6bc72953160804a3749f6dec0492779f6c72b3b09c8d1bd58f47d499205c9a0e716f55fe5f1503d7676a4c85d31d1c1e456898af77b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5f23566b700170b6105c665b72a466c7a
SHA16b9182a5cdb45637be57360b10338809b4349c0b
SHA25632cd5eb31e4b3ad3e07e36ab700b2ef1b3cf5df2c7a9d6f3cde76d26e813e771
SHA512eab4004f412990544cb1b0f1e989eeaed52026469963110f4b7eaa9544fc4ecb515c92da97216507ff9af62fa001d27466b09ab6e242f4d8e5af1656460aea5f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD51209fe665e09353160ddff3596db72e7
SHA131c4574c3626b6aa35d0b0bf07c74bc7bb26f3be
SHA256339981d478f5d274905550bb04fd231b41f3069512c3334045cb83bdf81e1cc7
SHA5129ac3e79d362cf7dabdc12041a7ce9791f70ee5b058ed9aa346ef4f0eb6c5ab49bc31fc9e68d60e80e1795e6af68acb7d6f862e724a565e656862dbef763dfa9a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore.jsonlz4
Filesize3KB
MD512b70c8e78abe2a068ed6014bfacf37d
SHA19c1188c58a92fd046be6d696e383b0fe927b3283
SHA256df67e3afb7fcb3d47ba04a24e87c95579ded73d8495e41a61b4dc2deb86b7f06
SHA512e9b320641391c781c4390432221bf138d9492d61c044e50af2fbb3f2991ee1ee36edc72e6e08c29cc7bb267e85e4688a75c5e4fabd8f70bcc279acfed362f016
-
Filesize
2.7MB
MD5a1ae36a9066919aaf57edb6caba12d01
SHA1c0f4835cff5c831086bc46fbfd51706f035e7189
SHA256900dd9d88325d292a77c2797a9eebe35af98694722f9f4b00404c7d4d87ade7c
SHA512f220b23533b66c0e0657dcdb6cfdda3229790f1b67259ec33e935bb4973af1d2001eea186315372255a294fd9bf93211db3cb5acab142dbf1801cbe84e5d9920
-
Filesize
115.6MB
MD57796c94009ad604649abbb28d59b0545
SHA10a7635dcc90d027fa5c932d598c6275073fee546
SHA256855d15ca2eb295e07a9234e288ede644a83b40585a1ca306e090e44b39b65bae
SHA512230d41f566d3a29f6cd784bf441563194c1fb989270345ef7352e59842bc8d68217ac93bedfde3b00d0722fe333a63cb2547fc62cef20b1d2565f9c1b30c5dc5
-
Filesize
115.6MB
MD57796c94009ad604649abbb28d59b0545
SHA10a7635dcc90d027fa5c932d598c6275073fee546
SHA256855d15ca2eb295e07a9234e288ede644a83b40585a1ca306e090e44b39b65bae
SHA512230d41f566d3a29f6cd784bf441563194c1fb989270345ef7352e59842bc8d68217ac93bedfde3b00d0722fe333a63cb2547fc62cef20b1d2565f9c1b30c5dc5
-
Filesize
60KB
MD50f5dada8db8cad7f4bdb89a9f3b8f946
SHA10e164e2526448356fe740e9954ec9543eb11a264
SHA2564df1598ddb249304ad10146ba894de8a2b43f2c2f0a360b3ac980cf6d7a88416
SHA5122cc7187cedbe50e0d2f49c1ffdd61f9269002de4d9641b376c39dd2f7ffcd88c40e5e5fdd929925a942302b5029d4469bae092a320f3eb94dc8da4fe08e1e5a9